Analysis

  • max time kernel
    189s
  • max time network
    213s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 16:10

General

  • Target

    bf531b94a7629ee1b3eae48f099eb51fa15063a5e5fc8295430c8d61cf3d3365.exe

  • Size

    1.1MB

  • MD5

    041e3e55b83758f3b44a0df7372272a0

  • SHA1

    9f049daa24198025d2073f489883f6b2a9655a9e

  • SHA256

    bf531b94a7629ee1b3eae48f099eb51fa15063a5e5fc8295430c8d61cf3d3365

  • SHA512

    91a3f8d4accedd16bacbe13b58db11f22457c44d6bcd00d3bae34a6ac5a14a0f84396ac3c7be2ad6ea0fc3c4a3d6f898dee3d334833a29f151ea32c69edc1dec

  • SSDEEP

    24576://YkBHVvCojMG9KxZojBTfTpYAl9ku2SA+YW7JpgDq9JFaoOxxKYtbk2085w:XYkXj2AvpYAK9W7JCO9JULxnbkww

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf531b94a7629ee1b3eae48f099eb51fa15063a5e5fc8295430c8d61cf3d3365.exe
    "C:\Users\Admin\AppData\Local\Temp\bf531b94a7629ee1b3eae48f099eb51fa15063a5e5fc8295430c8d61cf3d3365.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    PID:4280

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4280-132-0x0000000000A00000-0x0000000000A0F000-memory.dmp
    Filesize

    60KB

  • memory/4280-133-0x0000000000AE0000-0x0000000000C7A000-memory.dmp
    Filesize

    1.6MB

  • memory/4280-135-0x0000000000A00000-0x0000000000A03000-memory.dmp
    Filesize

    12KB

  • memory/4280-134-0x0000000000A00000-0x0000000000A0F000-memory.dmp
    Filesize

    60KB

  • memory/4280-136-0x0000000000AE0000-0x0000000000C7A000-memory.dmp
    Filesize

    1.6MB

  • memory/4280-137-0x0000000000AE0000-0x0000000000C7A000-memory.dmp
    Filesize

    1.6MB